Senior Consultant-- Attack & Penetration-Threat

Leawood, KS

Applications have closed

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. Join us.
In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and know from experience that the best solutions for our clients’ needs come from working hard together. As part of our team, your voice matters, and you will do important work that has impact, on people, businesses, and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world. Who we are looking for: An Attack & Penetration Senior Consultant is a highly skilled penetration tester proficient in both technical and soft skills, capable of performing complex assessments while maintaining a business focus and meeting client requirements. This position will work both independently, part of a team, and as team lead to perform Security Assessments including vulnerability assessments, penetration tests, red team assessments, purple team assessments, wireless security assessments, physical security assessments, and social engineering. An Attack & Penetration Senior Consultant also contributes to the development and continuous improvement of the Security Assessment practice through various industry contributions and leading team initiatives.

How you'll make an impact:

  • Able to solo deliver or act as "point" for complex projects.
  • Acts as technical escalation point to assist other consultants.
  • Leverage cutting-edge techniques, tools, and procedures (TTPs), to covertly compromise clients.
  • Leverage cloud-based assets to execute targeted assessments.
  • Creatively use identified vulnerabilities across a client’s entire security posture (logical, physical, social) to demonstrate meaningful risks to clients based on industry and business focus.
  • Create comprehensive assessment reports that clearly identify root cause and remediation strategies.
  • Interface with client personnel to gather information, clarify scope and investigate security controls.
  • Execute projects using established methodology, tools, and documentation.
  • Collaborate with other team members and practices to complete client projects and practice contributions.
  • Provide support in the ongoing development of security assessment offerings through tool creation and process improvement.
  • Perform other duties as assigned.
  • Participate in industry conferences to include delivering presentations.

Qualifications for success:

  • Two (2) years of experience performing Vulnerability Assessments, Penetration Tests, Wireless Security Assessments and/or Social Engineering to enterprise-level organizations.
  • Two (2) years of experience in a consulting services role, or related information security positions.
  • Ability to travel 25-40% of the time to client sites.
  • Certifications such as OSCP, OSCE, CREST CRT, GIAC (GXPN, GWAPT, GPEN, GMOB) others are highly desired.
  • Bachelor’s Degree from a four-year college or university in Information Assurance, Computer Science, Management Information Systems, or related area of study; or related experience and/or training; or equivalent combination of education and experience strongly preferred.
  • Demonstrated ability to deliver projects using well-defined methodology across various security assessment disciplines including:
  • Ability to combine multiple separate findings to execute complex attacks.
  • Ability to manually validate vulnerabilities identified during assessments.
  • Ability to identify, describe and report vulnerabilities and standard remediation activities, to include clear demonstration of risk to clients through post-exploitation activities required.
  • Familiarity with many different network architectures, network services, system types, network devices, development platforms and software suites required (e.g., Linux, Windows, Cisco, Oracle, Active Directory, JBoss, .NET, etc.) required.
  • Familiarity with command and control (C2) frameworks, such as Cobalt Strike, Mythic, Covenant, etc.
  • Familiarity with evasive techniques for social engineering, C2, and post-exploitation.
  • Passion for creating tools and automation to make common tasks more efficient preferred.
  • Knowledge of programming and scripting for development of security tools preferred.
  • Motivation to contribute to the infosec community (speaking, publishing, tooling/research) preferred.
  • Demonstrated ability to create comprehensive assessment reports required.
  • Must be able to work well with customers and self-manage through difficult situations, focus on client satisfaction.
  • Ability to convey complex technical security concepts to technical and non-technical audiences including executives required.
  • Ability to lead and mentor others; willingness to collaborate and share knowledge with team members required.
  • Proven ability to review and revise reports written by peers required.
  • Demonstrated effective time management skills, ability to balance multiple projects simultaneously and the ability to take on large and complex projects with little or no supervision required.

With Optiv you can expect:
• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. We offer “Recharge” a flexible, time-off program that encourages eligible employees to take the time they need to recharge • Professional training resources, including tuition reimbursement• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities. • The ability and technology necessary to productively work remote/from home (where applicable)
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.
Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Tags: Active Directory Automation Cloud Cobalt Strike Computer Science CREST GIAC GMOB GPEN GWAPT GXPN Linux Oracle OSCE OSCP Red team Risk management Scripting Security assessment Travel TTPs Vulnerabilities Windows

Perks/benefits: Career development Conferences Flex hours Flex vacation

Region: North America
Job stats:  10  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.